CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-37036

Medium Severity
SVRS
30/100

CVSSv3
9.8/10

EPSS
0.00269/1

CVE-2024-37036 is a critical out-of-bounds write vulnerability that can lead to an authentication bypass. This vulnerability is triggered when a malformed POST request is sent with specific configuration parameters set. Despite a high CVSS score of 9.8, SOCRadar's SVRS gives it a score of 30, suggesting the threat is not immediately critical compared to other vulnerabilities actively exploited. However, the 'In The Wild' tag indicates active exploitation is possible. The underlying issue is a CWE-787, which allows attackers to write data outside the intended memory boundaries. This can lead to complete system compromise and unauthorized access to sensitive data. Organizations should investigate configurations for exposure, prioritizing patching based on their specific environment. Though the SVRS is moderate, the potential impact of a successful exploit is severe due to the authentication bypass.

In The Wild
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:U
C:H
I:H
A:H
2024-06-12

2024-08-14
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-37036 is an out-of-bounds write vulnerability that could lead to an authentication bypass. This vulnerability is caused by a malformed POST request and specific configuration parameters. The CVSS score for this vulnerability is 9.8, indicating a critical severity level. However, the SOCRadar Vulnerability Risk Score (SVRS) is 38, indicating a moderate risk level. This discrepancy is due to the SVRS's integration of additional vulnerability intelligence elements, such as social media, news, and dark web data.

Key Insights

  • This vulnerability could allow an attacker to bypass authentication and gain unauthorized access to a system.
  • The vulnerability is relatively easy to exploit, as it only requires a malformed POST request.
  • There are no known active exploits for this vulnerability, but it is still considered a high-risk vulnerability due to its potential impact.

Mitigation Strategies

  • Update the affected software to the latest version.
  • Implement input validation to prevent malformed POST requests.
  • Use a web application firewall (WAF) to block malicious requests.
  • Monitor the system for any suspicious activity.

Additional Information

  • Threat Actors/APT Groups: None known
  • Exploit Status: No known active exploits
  • CISA Warnings: None issued
  • In the Wild: No known instances of exploitation

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

Schneider Electric Sage Series
CISA2025-04-17
Schneider Electric Sage Series | View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Schneider Electric Equipment
us-cert.gov
rss
forum
news
CVE-2024-37036 | Schneider Electric Sage 4400 up to C3414-500-S02K5_P8 POST Request out-of-bounds write (SEVD-2024-163-05)
vuldb.com2024-06-12
CVE-2024-37036 | Schneider Electric Sage 4400 up to C3414-500-S02K5_P8 POST Request out-of-bounds write (SEVD-2024-163-05) | A vulnerability was found in Schneider Electric Sage 1410, Sage 1430, Sage 1450, Sage 2400, Sage 3030 Magnum and Sage 4400 up to C3414-500-S02K5_P8 and classified as very critical. Affected by this issue is some unknown functionality of the component POST Request Handler. The manipulation leads to out
cve-2024-37036
domains
urls
cves

Social Media

[CVE-2024-37036: CRITICAL] Beware of CWE-787 vulnerability allowing an out-of-bounds write leading to an authentication bypass through a malformed POST request with specific parameters configured.#cybersecurity,#vulnerability https://t.co/dgv4kIwzDz
0
0
0
CVE-2024-37036 CWE-787: Out-of-bounds Write vulnerability exists that could result in an authentication bypass when sending a malformed POST request and particular configuration par… https://t.co/oAXnrqPXxS
0
0
0

Affected Software

No affected software found for this CVE

References

ReferenceLink
[email protected]https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-163-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-163-05.pdf

CWE Details

CWE IDCWE NameDescription
CWE-787Out-of-bounds WriteThe software writes data past the end, or before the beginning, of the intended buffer.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence